Добавил:
Upload Опубликованный материал нарушает ваши авторские права? Сообщите нам.
Вуз: Предмет: Файл:
Скачиваний:
26
Добавлен:
02.04.2015
Размер:
1.95 Mб
Скачать

LIST OF DEFINITIONS

De

nition .

Symmetric-Key Encryption . . . . . . . . . . . . . . . . . . . . .

 

De

nition .

Message Authentication Codes - MAC . . . . . . . . . . . . . . .

 

De

nition .

Universal Hash Function Family . . . . . . . . . . . . . . . . . .

 

De

nition .

Pseudo-Random Function - PRF . . . . . . . . . . . . . . . . . .

 

De

nition .

Public-Key Encryption Scheme . . . . . . . . . . . . . . . . . . .

 

De nition . IND-CPA Security . . . . . . . . . . . . . . . . . . . . . . . . .

 

De nition . IND-CCA Security . . . . . . . . . . . . . . . . . . . . . . . . .

 

De

nition .

e KEM/DEM Paradigm of Hybrid Encryption . . . . . . . . .

 

De nition . Random Oracle . . . . . . . . . . . . . . . . . . . . . . . . . . .

 

De

nition .

e LPN problem . . . . . . . . . . . . . . . . . . . . . . . . . .

 

De

nition .

e MDP Problem . . . . . . . . . . . . . . . . . . . . . . . . .

 

De

nition .

Toeplitz Matrix . . . . . . . . . . . . . . . . . . . . . . . . . . .

 

De

nition .

Weakly-Veri able Puzzle, [CHS ] . . . . . . . . . . . . . . . . .

 

De

nition .

e HB Puzzle . . . . . . . . . . . . . . . . . . . . . . . . . . .

 

De

nition .

e MHB Puzzle . . . . . . . . . . . . . . . . . . . . . . . . . .

 

De

nition .

e Toeplitz-MHB Puzzle . . . . . . . . . . . . . . . . . . . . .

 

De

nition .

s-bit Secure Parameter Set for HB . . . . . . . . . . . . . . . . .

 

De

nition .

Hadamard-Walsh Transform . . . . . . . . . . . . . . . . . . . .

 

De

nition .

Partnership & Session Completion . . . . . . . . . . . . . . . . .

 

De

nition .

Freshness . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

 

De

nition .

Untraceable Privacy (UPriv) . . . . . . . . . . . . . . . . . . . . .

 

De

nition .

Privacy in the Juels-Weis Model . . . . . . . . . . . . . . . . . . .

 

De

nition .

Simple Privacy for the eJW model . . . . . . . . . . . . . . . . .

 

 

 

 

 

De

nition .

ZK-Privacy . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

RFID System . . . . . . . . . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Simple RFID Scheme . . . . . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Adversary against an RFID System . . . . . . . . . . . . . . . . .

 

 

De

nition .

Adversarial Classes . . . . . . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Matching Conversation . . . . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Correctness of an RFID Scheme . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Weak Correctness for Simple RFID Schemes . . . . . . . . . . .

 

 

De

nition .

Security of an RFID System . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Security of Simple and Weakly-Correct RFID Systems . . . . . .

 

 

De

nition .

Blinder . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Privacy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Adversaries against privacy in the HPVP variant . . . . . . . . . .

 

 

De

nition .

Computational Privacy in the HPVP Model . . . . . . . . . . . .

 

 

De

nition .

Sampling Algorithm . . . . . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Inverse-Sampling Algorithm . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Inverse-Sampling Hypothesis . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Extractable One-Way Function Family Ensemble . . . . . . . . .

 

 

De

nition .

Plaintext-Aware Encryption . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

PA ++ and PA ++ Plaintext-Awareness . . . . . . . . . . . . . .

 

 

De

nition .

Simulatable Adversary . . . . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Blinder . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Privacy and Trivial Adversaries . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

RFID System with Mutual Authentication . . . . . . . . . . . . .

 

 

De

nition .

Correctness of an RFID Scheme with Mutual Authentication . . .

 

 

De

nition .

Weak Correctness of Simple RFID Schemes with Mutual Au-

 

 

 

thentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Security for the tags . . . . . . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Security of RFID Schemes with Mutual Authentication . . . . . .

 

 

De

nition .

Simple Security for the Tags . . . . . . . . . . . . . . . . . . . .

 

 

De

nition .

Security of an RFID Scheme with Mutual Authentication . . . . .

 

List of Tables

BIBLIOGRAPHY

[ABF+ ] Ali Can Atici, Lejla Batina, Junfeng Fan, Ingrid Verbauwhede, and Siddika Berna Örs. Low-cost implementations of NTRU for pervasive security. In

th IEEE International Conference on Application-Speci c Systems, Architectures and Processors, ASAP , July - , , Leuven, Belgium, pages – . IEEE Computer Society, .

[ACPS ] Benny Applebaum, David Cash, Chris Peikert, and Amit Sahai. Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In Shai Halevi, editor, Advances in Cryptology - CRYPTO ,th Annual International Cryptology Conference, Santa Barbara, CA, USA, August - , . Proceedings, volume of Lecture Notes in Computer Science, pages – . Springer, .

[ADO ] Gildas Avoine, Etienne Dysli, and Philippe Oechslin. Reducing time complexity in RFID systems. In Bart Preneel and Sta ord E. Tavares, editors, Selected Areas in Cryptography, th International Workshop, SAC , Kingston, ON, Canada, August - , , Revised Selected Papers, volumeof Lecture Notes in Computer Science, pages – . Springer, .

[AGV ] Adi Akavia, Sha Goldwasser, and Vinod Vaikuntanathan. Simultaneous hardcore bits and cryptography against memory attacks. In Omer Reingold, editor, eory of Cryptography, th eory of Cryptography Conference, TCC, San Francisco, CA, USA, March - , . Proceedings, volume of Lecture Notes in Computer Science, pages – . Springer, .

[AHMNP ] Jean-Philippe Aumasson, Luca Henzen, Willi Meier, and María NayaPlasencia. uark: A lightweight hash. In Stefan Mangard and FrançoisXavier Standaert, editors, Cryptographic Hardware and Embedded Systems, CHES , th International Workshop, Santa Barbara, CA, USA, August- , . Proceedings, volume of Lecture Notes in Computer Science, pages – . Springer, .

 

 

 

 

 

[AO ]

Gildas Avoine and Philippe Oechslin. RFID traceability: A multilayer prob-

 

 

lem. In Andrew S. Patrick and Moti Yung, editors, Financial Cryptography

 

 

and Data Security, th International Conference, FC , Roseau, e Com-

 

 

monwealth of Dominica, February - March , , Revised Papers, volume

 

 

of Lecture Notes in Computer Science, pages – . Springer, .

 

[ASS+ ]

Frederik Armknecht, Ahmad-Reza Sadeghi, Alessandra Scafuro, Ivan Viscon-

 

 

ti, and Christian Wachsmann. Impossibility results for RFID privacy notions.

 

 

Transactions on Computational Science XI - Special Issue on Security in Com-

 

 

puting, Part II, : – , . , ,

 

 

[Avo ]

Gildas Avoine. Cryptography in radio

equency identi cation and fair exchange

 

 

protocols. PhD thesis, èse N , Lausanne, Switzerland, . Available

 

 

at http://library.ep .ch/en/theses/?nr= .

 

 

[BBEG ]

Côme Berbain, Olivier Billet, Jonathan Etrog, and Henri Gilbert. An e -

 

 

cient forward private RFID protocol. In Ehab Al-Shaer, Somesh Jha, and

 

 

Angelos D. Keromytis, editors, Proceedings of the ACM Conference on

 

 

Computer and Communications Security, CCS , Chicago, Illinois, USA,

 

 

No ember - , , pages – . ACM, .

 

 

[BCD ]

Julien Bringer, Hervé Chabanne, and Emmanuelle Dottax. HB++:

a

 

 

lightweight authentication protocol secure against some attacks. In Second

 

 

International Workshop on Security, Privacy and Trust in Pervasive and Ubiq-

 

 

uitous Computing (SecPerU ), June , Lyon, France, pages – .

 

 

IEEE Computer Society, .

 

 

 

[BCK ]

Mihir Bellare, Ran Canetti, and Hugo Krawczyk. Keying hash functions for

 

 

message authentication. In Neal Koblitz, editor, Advances in Cryptology -

 

 

CRYPTO ’ , th Annual International Cryptology Conference, Santa Bar-

 

 

bara, California, USA, August - , , Proceedings, volume of Lec-

 

 

ture Notes in Computer Science, pages – . Springer, . ,

 

 

[BD a]

Steve Babbage and Matthew Dodd.

e MICKEY stream ciphers.

In

 

 

Matthew J. B. Robshaw and Olivier Billet, editors, New Stream Cipher De-

 

 

signs - e eSTREAM Finalists, volume of Lecture Notes in Computer

 

 

Science, pages – . Springer, .

 

 

[BD b]

James Birkett and Alexander W. Dent. Relations among notions of plaintext

 

 

awareness. In Ronald Cramer, editor, Public Key Cryptography - PKC ,

 

 

th International Workshop on Practice and eory in Public-Key Cryptogra-

 

 

phy, Barcelona, Spain, March - , . Proceedings, volume of Lecture

 

 

Notes in Computer Science, pages – . Springer, .

 

 

[BDJR ]

Mihir Bellare, Anand Desai, E. Jokipii, and Phillip Rogaway. A concrete secu-

 

 

rity treatment of symmetric encryption. In th Annual Symposium on Foun-

 

 

dations of Computer Science, FOCS ’ , Miami Beach, Florida, USA, October

 

 

- , , Proceedings, pages – , .

 

Bibliography

 

 

 

 

 

[BDPR ]

Mihir Bellare, Anand Desai, David Pointcheval, and Phillip Rogaway. Rela-

 

 

tions among notions of security for public-key encryption schemes. In Hugo

 

 

Krawczyk, editor, Advances in Cryptology - CRYPTO , th Annual In-

 

 

ternational Cryptology Conference, Santa Barbara, California, USA, August

 

 

- , , Proceedings, volume of Lecture Notes in Computer Science,

 

 

pages – . Springer, .

 

 

 

[Ben]

Boycott benetton no RFID tracking chips in clothing!

 

 

http://www.boycottbenetton.com/.

 

 

 

[BHK+ ]

John Black, Shai Halevi, Hugo Krawczyk, Ted Krovetz, and Phillip Rogaway.

 

 

UMAC: Fast and secure message authentication. In Michael J. Wiener, editor,

 

 

Advances in Cryptology - CRYPTO ’ , th Annual International Cryptology

 

 

Conference, Santa Barbara, California, USA, August - , , Proceedings,

 

 

volume of Lecture Notes in Computer Science, pages – . Springer,

 

 

.

 

 

 

 

[Bir ]

James Birkett.

On Plaintext-Aware Public-Key Encryption Schemes.

 

 

PhD thesis, Royal Holloway, University of London, .

Avail-

 

 

able at http://www.ma.rhul.ac.uk/static/techrep/ /RHUL-MA- -

 

 

.pdf. , , ,

 

 

 

[BKL+ ]

Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, Christof Paar, Ax-

 

 

el Poschmann, Matthew J. B. Robshaw, Yannick Seurin, and C. Vikkelsoe.

 

 

PRESENT: An ultra-lightweight block cipher. In Pascal Paillier and In-

 

 

grid Verbauwhede, editors, Cryptographic Hardware and Embedded Systems

 

 

- CHES , th International Workshop, Vienna, Austria, September - ,

 

 

, Proceedings, volume of Lecture Notes in Computer Science, pages

 

 

– . Springer, .

 

 

 

[BKL+ ]

Andrey Bogdanov, Miroslav Knezevic, Gregor Leander, Deniz Toz, Kerem

 

 

Varici, and Ingrid Verbauwhede. : A lightweight hash function.

 

 

In Bart Preneel and Tsuyoshi Takagi, editors, Cryptographic Hardware and

 

 

Embedded Systems - CHES - th International Workshop, Nara, Japan,

 

 

September - October , . Proceedings, volume of Lecture Notes in

 

 

Computer Science, pages – . Springer, .

 

 

 

[BKW ]

Avrim Blum, Adam Kalai, and Hal Wasserman. Noise-tolerant learning,

 

 

the parity problem, and the statistical query model. Journal of the ACM,

 

 

( ): – , .

 

 

 

[BMT ]

Elwyn R. Berlekampa, Robert J. McEliece, and Andehnk C. A. Van Tilborg.

 

 

On the inherent intractability of certain coding problems. IEEE Transactions

 

 

on Information

eory, , .

 

 

 

[Bon ]

Dan Boneh. Simpli ed OAEP for the RSA and Rabin functions.

In Joe

 

 

Kilian, editor, Advances in Cryptology - CRYPTO , st Annual Interna-

 

 

tional Cryptology Conference, Santa Barbara, California, USA, August - ,

 

Bibliography

 

 

, Proceedings, volume of Lecture Notes in Computer Science, pages– . Springer, .

[BP a]

Mihir Bellare and Adriana Palacio. e knowledge-of-exponent assumptions

 

and -round zero-knowledge protocols. In Matthew K. Franklin, editor, Ad-

 

vances in Cryptology - CRYPTO , th Annual International Cryptology-

 

Conference, Santa Barbara, California, USA, August - , , Proceedings,

 

volume of Lecture Notes in Computer Science, pages – . Springer,

 

.

 

 

[BP b]

Mihir Bellare and Adriana Palacio. Towards plaintext-aware public-key en-

 

cryption without random oracles. In Pil Joong Lee, editor, Advances in Cryp-

 

tology - ASIACRYPT , th International Conference on the

eory and

 

Application of Cryptology and Information Security, Jeju Island, Korea, Decem-

 

ber - , , Proceedings, volume of Lecture Notes in Computer Science,

 

pages – . Springer, .

 

[BPR ]

Mihir Bellare, David Pointcheval, and Phillip Rogaway. Authenticated key ex-

 

change secure against dictionary attacks. In Bart Preneel, editor, Advances in

 

Cryptology - EUROCRYPT , International Conference on the

eory and

 

Application of Cryptographic Techniques, Bruges, Belgium, May - , ,

 

Proceeding, volume of LectureNotesinComputerScience, pages – .

 

Springer, .

 

[BR ]

MihirBellareandPhillipRogaway. Randomoraclesarepractical: Aparadigm

 

for designing e cient protocols. In CCS , Proceedings of the st ACM

 

Conference on Computer and Communications Security, No ember - , ,

 

Fairfax, Virginia, USA, pages – , .

 

[BR a]

Mihir Bellare and Phillip Rogaway. Optimal asymmetric encryption. In Al-

 

fredo De Santis, editor, Advances in Cryptology - EUROCRYPT , Work-

 

shop on the

eory and Application of Cryptographic Techniques, Perugia, Italy,

 

May - , , Proceedings, volume of Lecture Notes in Computer Science,

 

pages – . Springer, . ,

 

[BR b]

Mihir Bellare and Phillip Rogaway. Provably secure session key distribution:

 

the three party case. In Proceedings of the Twenty-Seventh Annual ACM Sym-

 

posium on

eory of Computing, MayJune , Las Vegas, Nevada, USA,

 

pages – . ACM, .

 

[BR ]

John Black and Phillip Rogaway. A block-cipher mode of operation for par-

 

allelizable message authentication. In Lars R. Knudsen, editor, Advances in

 

Cryptology - EUROCRYPT , International Conference on the

eory and

Applications of Cryptographic Techniques, Amsterdam, e Netherlands, AprilMay , , Proceedings, volume of Lecture Notes in Computer Science, pages – . Springer, .

Bibliography

 

 

 

 

 

 

[BRW ]

Mihir Bellare, Phillip Rogaway, and David Wagner.

e EAX mode of opera-

 

 

tion. In Bimal K. Roy and Willi Meier, editors, Fast So ware Encryption, th

 

 

International Workshop, FSE , Delhi, India, February - , , Revised

 

 

Papers, volume of Lecture Notes in Computer Science, pages – .

 

 

Springer, .

 

 

 

 

[BY ]

Mihir Bellare and Bennet S. Yee. Forward-security in private-key cryptogra-

 

 

phy. In Marc Joye, editor, Topics in Cryptology - CT-RSA ,

e Cryptogra-

 

 

phers’ Track at the RSA Conference , San Francisco, CA, USA, April - ,

 

 

, Proceedings, volume of Lecture Notes in Computer Science, pages

 

 

– . Springer, .

 

 

 

 

[Can ]

Ran Canetti. Universally composable security: A new paradigm for cryp-

 

 

tographic protocols. Cryptology ePrint Archive, Report / , .

 

 

http://eprint.iacr.org/. ,

 

 

 

 

[CAS]

Consumers against supermarket privacy invasion and numbering (CASPI-

 

 

AN). Anti-RFIDCampaignwebpageavailableathttp://www.spychips.com/.

 

 

 

 

 

 

 

[CCGS ]

Benoît Calmels, Sébastien Canard, Marc Girault, and Hervé Sibert. Low-cost

 

 

cryptographyforprivacyinRFIDsystems. InJosepDomingo-Ferrer, Joachim

 

 

Posegga, and Daniel Schreckling, editors, Smart Card Research and Advanced

 

 

Applications, th IFIP WG . / . International Conference, CARDIS ,

 

 

Tarragona, Spain, April - , , Proceedings, volume of LectureNotes

 

 

in Computer Science, pages – . Springer, .

 

 

 

[CD ]

Ran Canetti and Ronny Ramzi Dakdouk. Extractable perfectly one-way

 

 

functions. In Luca Aceto, Ivan Damgård, Leslie Ann Goldberg, Magnús M.

 

 

Halldórsson, Anna Ingólfsdóttir, and Igor Walukiewicz, editors, Automata,

 

 

Languages and Programming, th International Colloquium, ICALP ,

 

 

Reykjavik, Iceland, July - , , Proceedings, PartII - TrackB:Logic, Seman-

 

 

tics, and eory of Programming & Track C: Security and Cryptography Foun-

 

 

dations, volume of Lecture Notes in Computer Science, pages – .

 

 

Springer, . , ,

 

 

 

 

[CDK ]

Christophe De Cannière, Orr Dunkelman, and Miroslav Knezevic. KATAN

 

 

and KTANTAN - a family of small and e cient hardware-oriented block ci-

 

 

phers. In Christophe Clavier and Kris Gaj, editors, Cryptographic Hardware

 

 

and Embedded Systems - CHES , th International Workshop, Lausanne,

 

 

Switzerland, September - , , Proceedings, volume of Lecture Notes

 

 

in Computer Science, pages – . Springer, .

 

 

 

[CGH ]

Ran Canetti, Oded Goldreich, and Shai Halevi.

e random oracle method-

 

 

ology, revisited (preliminary version). In Proceedings of the

irtieth Annual

 

 

ACM Symposium on the eory of Computing, Dallas, Texas, USA, May - ,

 

 

, pages – , .

 

 

 

 

Bibliography

 

 

 

 

 

 

[CHH+ ]

Seung Geol Choi, Javier Herranz, Dennis Ho

einz, Jung Yeon Hwang, Eike

 

 

Kiltz, Dong Hoon Lee, and Moti Yung.

e kurosawa-desmedt key en-

 

 

capsulation is not chosen-ciphertext secure. Information Processing Letters,

 

 

( ): – , .

 

 

 

 

[CHKP ]

David Cash, Dennis Ho einz, Eike Kiltz, and Chris Peikert. Bonsai trees, or

 

 

how to delegate a lattice basis. In Henri Gilbert, editor, Advances in Cryptolo-

 

 

gy - EUROCRYPT , th Annual International Conference on the eory

 

 

and Applications of Cryptographic Techniques, French Riviera, May - June

 

 

, . Proceedings, volume of Lecture Notes in Computer Science, pages

 

 

– . Springer, .

 

 

 

 

[CHS ]

Ran Canetti, Shai Halevi, and Michael Steiner.

Hardness ampli

cation of

 

 

weakly veri able puzzles. In Joe Kilian, editor,

eory of Cryptography, Second

 

 

eory of Cryptography Conference, TCC , Cambridge, MA, USA, Febru-

 

 

ary - , , Proceedings, volume of Lecture Notes in Computer Sci-

 

 

ence, pages – . Springer, . , ,

 

 

 

 

[CKS ]

James M. Crawford, Michael J. Kearns, and Robert E. Schapire.

e mini-

 

 

mal disagreement parity problem as a hard satis

ability problem. Technical

 

 

report, Computational Intelligence Research Laboratory, University of Ore-

 

 

gon, .

 

 

 

 

 

[Coo ]

Stephen A. Cook. e complexity of theorem-proving procedures. In Confer-

 

 

ence Record of

ird Annual ACM Symposium on

eory of Computing, ,

 

 

Shaker Heights, Ohio, USA, pages – . ACM, .

 

 

[CP ]

Christophe De Cannière and Bart Preneel. Trivium. In Matthew J. B. Rob-

 

 

shaw and Olivier Billet, editors, New Stream Cipher Designs - e eSTREAM

 

 

Finalists, volume of Lecture Notes in Computer Science, pages – .

 

 

Springer, .

 

 

 

 

[CPMS ]

Mauro Conti, Roberto Di Pietro, Luigi V. Mancini, and Angelo Spognardi.

 

 

RIPP-FS: An RFID identi cation, privacy preserving protocol with forward

 

 

secrecy. In Fi

h Annual IEEE International Conference on Pervasive Comput-

 

 

ing and Communications - Workshops (PerCom Workshops ), - March

 

 

, White Plains, New York, USA, pages – . IEEE Computer Society,

 

 

. ,

 

 

 

 

 

[CS ]

Ronald Cramer and Victor Shoup. A practical public key cryptosystem prov-

 

 

ably secure against adaptive chosen ciphertext attack. In Hugo Krawczyk,

 

 

editor, Advances in Cryptology - CRYPTO , th Annual International

 

 

Cryptology Conference, Santa Barbara, California, USA, August - , ,

 

 

Proceedings, volume of Lecture Notes in Computer Science, pages – .

 

 

Springer, . ,

 

 

 

 

[CS ]

Ronald Cramer and Victor Shoup. Universal hash proofs and a paradigm for

 

 

adaptive chosen ciphertext secure public-key encryption. In Lars R. Knudsen,

Bibliography

 

 

 

 

 

 

 

editor, Advances in Cryptology - EUROCRYPT , International Conference

 

 

on the

eory and Applications of Cryptographic Techniques, Amsterdam, e

 

 

Netherlands, April - May , , Proceedings, volume of Lecture Notes

 

 

in Computer Science, pages – . Springer, .

 

[CS ]

Claude Castelluccia and Mate Soos. Secret Shu ng: A Novel Approach to

 

 

RFID Private Identi

cation. In Conference on RFID Security, pages – ,

 

 

Malaga, Spain, . , ,

 

[CS ]

Baudoin Collard and François-Xavier Standaert. Multi-trail statistical satura-

 

 

tion attacks. In Jianying Zhou and Moti Yung, editors, Applied Cryptography

 

 

and Network Security, th International Conference, ACNS , Beijing, Chi-

 

 

na, June - , . Proceedings, volume of Lecture Notes in Computer

 

 

Science, pages – , .

 

[CTIN ]

Jose Carrijo, Rafael Tonicelli, Hideki Imai, and Anderson C. A. Nascimento.

 

 

A novel probabilistic passive attack on the protocols HB and HB+. Cryptol-

 

 

ogy ePrint Archive, Report / , .

 

[CW ]

Larry Carter and Mark N. Wegman. Universal classes of hash functions (ex-

 

 

tended abstract). In Conference Record of the Ninth Annual ACM Sympo-

 

 

sium on

eory of Computing, - May , Boulder, Colorado, USA, pages

 

 

– . ACM, .

 

[CW ]

Larry Carter and Mark N. Wegman. Universal classes of hash functions. Jour-

 

 

nal of Computer and System Sciences, ( ): – , .

 

[CW ]

Don Coppersmith and Shmuel Winograd. Matrix multiplication via arith-

 

 

metic progressions. Journal of Symbolic Computation, ( ): – , .

 

 

 

 

 

 

 

[Dam ]

Ivan Damgård. Towards practical public key systems secure against chosen ci-

 

 

phertext attacks. In Joan Feigenbaum, editor, Advances in Cryptology - CRYP-

 

 

TO , th Annual International Cryptology Conference, Santa Barbara,

 

 

California, USA, August - , , Proceedings, volume of Lecture Notes

 

 

in Computer Science, pages – . Springer, . ,

 

[Den ]

Alexander W. Dent. Adapting the weaknesses of the random oracle model

 

 

to the generic group model. In Yuliang Zheng, editor, Advances in Cryptol-

 

 

ogy - ASIACRYPT , th International Conference on the eory and Ap-

 

 

plication of Cryptology and Information Security, Queenstown, New Zealand,

 

 

December - , , Proceedings, volume of Lecture Notes in Computer

 

 

Science, pages – . Springer, .

 

[Den a]

Alexander W. Dent.

e cramer-shoup encryption scheme is plaintext aware

 

 

in the standard model. In Serge Vaudenay, editor, Advances in Cryptology -

 

 

EUROCRYPT , th Annual International Conference on the eory and

 

 

Applications of Cryptographic Techniques, St. Petersburg, Russia, May - June

 

Bibliography

 

 

, , Proceedings, volume of Lecture Notes in Computer Science, pages– . Springer, . ,

[Den b]

Alexander W. Dent.

e hardness of the DHK problem in the gener-

 

ic group model.

Cryptology ePrint Archive, Report / ,

.

 

http://eprint.iacr.org/.

 

 

[DH ]

Whit eld Di e and Martin Hellman. New directions in cryptography. In-

 

formation eory, IEEE Transactions on Information eory, ( ): – ,

 

.

 

 

 

 

[DK ]

Dang Nguyen Duc and Kwangjo Kim. Securing HB+ against GRS man-in-

 

the-middle attack. In Institute of Electronics, Information and Communication

 

Engineers, Symposium on Cryptography and Information Security, Jan. - ,

 

, Sasebo, Japan, page , .

 

 

[DLYZ ]

Robert H. Deng, Yingjiu Li, Moti Yung, and Yunlei Zhao. A new framework

 

for RFID privacy. In Dimitris Gritzalis, Bart Preneel, and Marianthi

eo-

 

haridou, editors, Computer Security - ESORICS , th European Sympo-

 

sium on Research in Computer Security, Athens, Greece, September - , .

 

Proceedings, volume of Lecture Notes in Computer Science, pages – .

 

Springer, . , , , , , ,

 

[DP ]

Ivan Damgård and Michael Ostergaard Pedersen. RFID security: Tradeo s

 

between security and e ciency. In Tal Malkin, editor, Topics in Cryptology

 

- CT-RSA ,

e Cryptographers’ Track at the RSA Conference , San

 

Francisco, CA, USA, April - , . Proceedings, volume of Lecture

 

Notes in Computer Science, pages – . Springer, . , , ,

 

 

 

 

 

 

[DR ]

Joan Daemen and Vincent Rijmen.

e Design of Rijndael: AES -

e Ad-

 

vanced Encryption Standard. Springer, .

 

[DS ]

Itai Dinur and Adi Shamir. Cube attacks on tweakable black box polynomi-

 

als. In Antoine Joux, editor, Advances in Cryptology - EUROCRYPT ,

 

th Annual International Conference on the eory and Applications of Cryp-

 

tographic Techniques, Cologne, Germany, April - , . Proceedings, vol-

 

ume of Lecture Notes in Computer Science, pages – . Springer,

 

.

 

 

 

 

[DS ]

Itai Dinur and Adi Shamir. Breaking grainwith dynamic cube attacks. In

 

Antoine Joux, editor, Fast So ware Encryption - th International Workshop,

 

FSE , Lyngby, Denmark, February - , , Revised Selected Papers,

 

volume of Lecture Notes in Computer Science, pages – . Springer,

 

.

 

 

 

 

[Elg ] Taher Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In G. R. Blakley and David Chaum, editors, Advances

Bibliography

 

 

in Cryptology, Proceedings of CRYPTO , Santa Barbara, California, USA, August - , , Proceedings, volume of Lecture Notes in Computer Science, pages – . Springer, .

[FBV ]

Junfeng Fan, Lejla Batina, and Ingrid Verbauwhede. Light-weight implemen-

 

tation options for curve-based cryptography: HECC is also ready for RFID.

 

In Proceedings of the th International Conference for Internet Technology and

 

Secured Transactions, ICITST , London, UK, No ember - , , pages

 

– . IEEE, .

[FDW ]

Martin Feldhofer, Sandra Dominikus, and Johannes Wolkerstorfer. Strong

 

authentication for RFID systems using the AES algorithm. In Marc Joye and

 

Jean-Jacques uisquater, editors, CryptographicHardwareand EmbeddedSys-

 

tems - CHES : th International Workshop Cambridge, MA, USA, August

 

- , . Proceedings, volume of Lecture Notes in Computer Science,

 

pages – . Springer, . ,

[FLS ]

Uriel Feige, Dror Lapidot, and Adi Shamir. Multiple non-interactive zero

 

knowledge proofs based on a single random string (extended abstract). In st

 

Annual Symposium on Foundations of Computer Science, - October ,

 

St. Louis, Missouri, USA, volume I, pages – . IEEE, .

[FR ]

Martin Feldhofer and Christian Rechberger. A case against currently used

 

hash functions in RFID protocols. In Robert Meersman, Zahir Tari, and Pilar

 

Herrero,editors, OntheMo etoMeaningfulInternetSystems : OTM

 

Workshops, OTM Confederated International Workshops and Posters, AWe-

 

SOMe, CAMS, COMINF, IS, KSinBIT, MIOS-CIAO, MONET, OnToCon-

 

tent, ORM, PerSys, OTM Academy Doctoral Consortium, RDDS, SWWS, and

 

SeBGIS , Montpellier, France, October - No ember , . Proceedings,

 

Part I, volume of Lecture Notes in Computer Science, pages – .

 

Springer, .

[GCvDD ] Blaise Gassend, Dwaine E. Clarke, Marten van Dijk, and Srinivas Devadas. Delay-based circuit authentication and applications. In Proceedings of the ACM SymposiumonAppliedComputing(SAC), March - , , Melbourne,

 

FL, USA, pages – . ACM, .

 

[GM ]

Sha

Goldwasser and Silvio Micali. Probabilistic encryption and how to play

 

mental poker keeping secret all partial information. In Proceedings of the Four-

 

teenth Annual ACM Symposium on eory of Computing, - May , San

 

Francisco, California, USA, pages – . ACM, . ,

[GMR ]

Sha

Goldwasser, Silvio Micali, and Charles Racko .

e knowledge com-

 

plexity of interactive proof-systems (extended abstract). In Proceedings of the

 

Seventeenth Annual ACM Symposium on eory of Computing, - May ,

 

Pro

idence, Rhode Island, USA, pages – . ACM, .

Bibliography

 

 

 

 

 

[GMR ]

Sha Goldwasser, Silvio Micali, and Charles Racko .

e knowledge

 

 

complexity of interactive proof systems. SIAM Journal on Computing,

 

 

( ): – , .

 

 

 

[GMZZ ] Zbigniew Golebiewski, Krzysztof Majcher, Filip Zagorski, and Marcin Zawa-

 

 

da. Practical attacks on HB and HB+ protocols. Cryptology ePrint Archive,

 

 

Report / , .

 

 

 

[Gol ]

Oded Goldreich. Foundations of Cryptography: Basic Tools. Cambridge Uni-

 

 

versity Press, .

 

 

 

[GPP ]

Jian Guo,

omas Peyrin, and Axel Poschmann.

e PHOTON family of

 

 

lightweight hash functions. In Phillip Rogaway, editor, Advances in Cryptolo-

 

 

gy - CRYPTO - st Annual Cryptology Conference, Santa Barbara, CA,

 

 

USA, August - , . Proceedings, volume of Lecture Notes in Com-

 

 

puter Science, pages – . Springer, .

 

 

 

[GPPR ]

Jian Guo,

omas Peyrin, Axel Poschmann, and Matthew J. B. Robshaw. e

 

 

LED block cipher. In Bart Preneel and Tsuyoshi Takagi, editors, Cryptograph-

 

 

ic Hardware and Embedded Systems - CHES - th International Work-

 

 

shop, Nara, Japan, September - October , . Proceedings, volume of

 

 

Lecture Notes in Computer Science, pages – . Springer, .

 

[GPS ]

Marc Girault, Guillaume Poupard, and Jacques Stern. On the y authenti-

 

 

cation and signature schemes based on groups of unknown order. Journal of

 

 

Cryptology, ( ): – , .

 

 

 

[GPV ]

Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. Trapdoors for hard

 

 

lattices and new cryptographic constructions. In Cynthia Dwork, editor, Pro-

 

 

ceedingsofthe thAnnualACMSymposiumon

eoryofComputing, Victoria,

 

 

British Columbia, Canada, May - , , pages – . ACM, .

 

[GRS ]

HenriGilbert, MattRobshaw, andHervéSibert. ActiveattackagainstHB+: a

 

 

provablysecurelightweightauthenticationprotocol. IEEEElectronicsLetters,

 

 

( ): – , . ,

 

 

 

[GRS a]

Henri Gilbert, Matthew J. B. Robshaw, and Yannick Seurin. Good variants

 

 

of HB+ are hard to nd. In Gene Tsudik, editor, Financial Cryptography and

 

 

Data Security, th International Conference, Cozumel, Mexico, January - ,

 

 

. To appear, Lecture Notes in Computer Science. Springer, . ,

 

[GRS b]

Henri Gilbert, Matthew J. B. Robshaw, and Yannick Seurin. HB : Increasing

 

 

the security and e ciency of HB+. In Nigel P. Smart, editor, Advances in

Cryptology - EUROCRYPT , th Annual International Conference on the eory and Applications of Cryptographic Techniques, Istanbul, Turkey, April- , . Proceedings, volume of Lecture Notes in Computer Science,

pages – . Springer, . , , , , ,

Bibliography

 

 

 

 

 

 

 

[GRS c]

Henri Gilbert, Matthew J.B. Robshaw, and Yannick Seurin. HB : Increasing

 

 

the security and e ciency of HB+, full version. Cryptology ePrint Archive,

 

 

Report / , .

 

 

 

 

[Gün ]

Christoph G. Günther. An identity-based key-exchange protocol. In Jean-

 

 

Jacques

uisquater and Joos Vandewalle, editors, Advances in Cryptology -

 

 

EUROCRYPT , Workshop on the

eory and Application of of Crypto-

 

 

graphic Techniques, Houthalen, Belgium, April - , , Proceedings, vol-

 

 

ume of Lecture Notes in Computer Science, pages – . Springer, .

 

[HAHH ]

Panu Hämäläinen, Timo Alho, Marko Hännikäinen, and Timo D. Hämäläi-

 

 

nen. Design and implementation of low-area and low-power AES encryp-

 

 

tion hardware core. In Ninth Euromicro Conference on Digital System Design:

 

 

Architectures, Methods and Tools (DSD ), August - September ,

 

 

Dubro

nik, Croatia, pages – . IEEE Computer Society, .

 

 

 

[Hås ]

Johan Håstad. Some optimal inapproximability results. In Proceedings of the

 

 

Twenty-Ninth Annual ACM Symposium on the eory of Computing, El Paso,

 

 

Texas, USA, May - , , pages – . ACM, .

 

 

 

[Hås ]

Johan Håstad. Some optimal inapproximability results. Journal of the ACM,

 

 

( ): – , .

 

 

 

 

[HB ]

NicholasJ. HopperandManuelBlum. Securehumanidenti cationprotocols.

 

 

In Colin Boyd, editor, Advances in Cryptology - ASIACRYPT , th Inter-

 

 

national Conference on the eory and Application of Cryptology and Informa-

 

 

tion Security, Gold Coast, Australia, December - , , Proceedings, volume

 

 

of Lecture Notes in Computer Science, pages – . Springer, . ,

 

[HFW ]

Michael Hutter, Martin Feldhofer, and Johannes Wolkerstorfer. A crypto-

 

 

graphic processor for low-resource devices: Canning ECDSA and AES like

 

 

sardines. In Claudio Agostino Ardagna and Jianying Zhou, editors, Infor-

 

 

mation Security

eory and Practice. Security and Privacy of Mobile Devices in

 

 

Wireless Communication - th IFIP WG . International Workshop, WISTP

 

 

, Heraklion, Crete, Greece, June - , . Proceedings, volume of

 

 

Lecture Notes in Computer Science, pages – . Springer, .

 

 

 

[HJMM ]

Martin Hell,

omas Johansson, Alexander Maximov, and Willi Meier.

e

 

 

Grain family of stream ciphers. In Matthew J. B. Robshaw and Olivier Billet,

 

 

editors, New Stream Cipher Designs -

e eSTREAM Finalists, volume

 

 

of Lecture Notes in Computer Science, pages – . Springer, . , ,

 

[HPS ]

Je rey Ho stein, Jill Pipher, and Joseph H. Silverman. NTRU: A ring-based

 

 

public key cryptosystem. In Joe Buhler, editor, Algorithmic Number

eory,

 

 

ird International Symposium, ANTS-III, Portland, Oregon, USA, June -

 

 

, , Proceedings, volume of Lecture Notes in Computer Science, pages

 

 

– . Springer, .

 

 

 

 

Bibliography

 

 

 

 

[HPVP ]

Jens Hermans, Andreas Pashalidis, Frederik Vercauteren, and Bart Preneel. A

 

 

new RFID privacy model. In Vijay Atluri and Claudia Diaz, editors, Computer

 

 

Security - ESORICS , th European Symposium on Research in Computer

 

 

Security, Leuven, Belgium, September - , . Proceedings, Lecture Notes

 

 

in Computer Science, page To Appear. Springer, . ,

 

[HS ]

Ghaith Hammouri and Berk Sunar. PUF-HB: A tamper-resilient HB based

 

 

authentication protocol. In Steven M. Bellovin, Rosario Gennaro, Angelos D.

 

 

Keromytis, and Moti Yung, editors, Applied Cryptography and Network Secu-

 

 

rity, th International Conference, ACNS , New York, NY, USA, June - ,

 

 

. Proceedings, volume of Lecture Notes in Computer Science, pages

 

 

– , .

 

 

[HSH+ ]

J. Alex Halderman, Seth D. Schoen, Nadia Heninger, William Clarkson,

 

 

William Paul, Joseph A. Calandrino, Ariel J. Feldman, Jacob Appelbaum, and

 

 

Edward W. Felten. Lest we remember: Cold boot attacks on encryption

 

 

keys. In Paul C. van Oorschot, editor, Proceedings of the th USENIX Se-

 

 

curity Symposium, July -August , , San Jose, CA, USA, pages – .

 

 

USENIX Association, .

 

 

[HWF ]

Daniel M. Hein, Johannes Wolkerstorfer, and Norbert Felber. ECC is ready

 

 

for RFID - a proof in silicon. In Roberto Maria Avanzi, Liam Keliher, and

 

 

Francesco Sica, editors, Selected Areas in Cryptography, th International

 

 

Workshop, SAC , Sackville, New Brunswick, Canada, August - , Re-

 

 

vised Selected Papers, volume of Lecture Notes in Computer Science, pages

 

 

– . Springer, .

 

 

[IK ]

Tetsu Iwata and Kaoru Kurosawa. OMAC: One-key CBC MAC. In omas

 

 

Johansson, editor, Fast So ware Encryption, th International Workshop, FSE

 

 

, Lund, Sweden, February - , , Revised Papers, volume of

 

 

Lecture Notes in Computer Science, pages – . Springer, .

 

[IKOS ]

Yuval Ishai, Abishek Kumarasubramanian, Claudio Orlandi, and Amit Sahai.

 

 

On invertible sampling and adaptive security. In Masayuki Abe, editor, Ad-

 

 

vances in Cryptology - ASIACRYPT - th International Conference on

 

 

the eory and Application of Cryptology and Information Security, Singapore,

 

 

December - , . Proceedings, volume of Lecture Notes in Computer

 

 

Science, pages – . Springer, . ,

 

[ILL ]

Russell Impagliazzo, Leonid A. Levin, and Michael Luby. Pseudo-random

 

 

generation from one-way functions (extended abstracts). In Proceedings of the

 

 

Twenty-First Annual ACM Symposium on

eory of Computing, - May

 

 

, Seattle, Washington, USA, pages – . ACM, .

 

[Jav ]

Java card platform speci cation . . .

Available online at

 

 

http://java.sun.com/javacard/ . /specs.jsp, .

Bibliography

 

 

 

 

 

[JV ]

Pascal Junod and Serge Vaudenay. FOX : A new family of block ciphers. In

 

 

Helena Handschuh and M. Anwar Hasan, editors, Selected Areas in Cryptog-

 

 

raphy, th International Workshop, SAC , Waterloo, Canada, August -

 

 

, , Revised Selected Papers, volume of Lecture Notes in Computer

 

 

Science, pages – . Springer, .

 

 

 

 

[JW a]

Ari Juels and Stephen A. Weis. Authenticating pervasive devices with human

 

 

protocols. In Victor Shoup, editor, Advances in Cryptology - CRYPTO :

 

 

th Annual International Cryptology Conference, Santa Barbara, California,

 

 

USA, August - , , Proceedings, volume of Lecture Notes in Com-

 

 

puter Science, pages – . Springer, . , , ,

 

 

 

 

[JW b]

Ari Juels and Stephen A. Weis.

Authenticating pervasive devices with hu-

 

 

man protocols (full version). Available online at http://saweis.net/pdfs/lpn-

 

 

paper.pdf, .

 

 

 

 

 

[JW ]

Ari Juels and Stephen A. Weis. De ning strong privacy for r d. In Fi h An-

 

 

nual IEEE International Conference on Pervasive Computing and Communica-

 

 

tions - Workshops (PerCom Workshops ), - March , White Plains,

 

 

New York, USA, pages – . IEEE Computer Society, . , , ,

 

 

, , , , , , ,

 

 

 

 

[JW ]

Ari Juels and Stephen A. Weis.

De ning strong privacy for RFID.

ACM

 

 

Transactions on Information and System Security, ( ), .

 

 

 

 

[JW ]

Shaoquan Jiang and Huaxiong Wang. Plaintext-awareness of hybrid encryp-

 

 

tion. In Josef Pieprzyk, editor, Topics in Cryptology - CT-RSA ,

e

 

 

Cryptographers’ Track at the RSA Conference , San Francisco, CA, USA,

 

 

March - , . Proceedings, volume of Lecture Notes in Computer Sci-

 

 

ence, pages – . Springer, .

 

 

 

 

[Kar ]

Richard M. Karp. Reducibility among combinatorial problems.

In Ray-

 

 

mond E. Miller and James W.

atcher, editors, Proceedings of a symposium on

 

 

the Complexity of Computer Computations, held March - , , at the IBM

 

 

omas J. Watson Research Center, Yorktown Heights, New York, e IBM Re-

 

 

search Symposia Series, pages – . Plenum Press, New York, .

 

[KCS ]

Stéphanie Kerckhof, Baudoin Collard, and François-Xavier Standaert.

FP-

 

 

GA implementation of a statistical saturation attack against PRESENT. In

 

 

Abderrahmane Nitaj and David Pointcheval, editors, Progress in Cryptology -

 

 

AFRICACRYPT - th International Conference on Cryptology in A

ica,

 

 

Dakar, Senegal, July - , . Proceedings, volume of Lecture Notes in

 

 

Computer Science, pages – . Springer, .

 

 

 

 

[KD ]

Kaoru Kurosawa and Yvo Desmedt. A new paradigm of hybrid encryption

 

 

scheme. In Matthew K. Franklin, editor, Advances in Cryptology - CRYPTO

 

 

, th Annual International CryptologyConference, Santa Barbara, Cali-

 

Bibliography

 

 

fornia, USA, August - , , Proceedings, volume of Lecture Notes in Computer Science, pages – . Springer, .

[Kea ]

Michael J. Kearns.

E cient noise-tolerant learning from statistical queries.

 

Journal of the ACM, ( ): – , .

 

[KL ]

Jonathan Katz and Yehuda Lindell. Introduction to Modern Cryptography.

 

Cryptography and Network Security Series. Chapman & Hall/CRC, .

[KLPR ]

Lars R. Knudsen, Gregor Leander, Axel Poschmann, and Matthew J. B. Rob-

 

shaw. PRINTcipher: A block cipher for ic-printing. In Stefan Mangard and

 

François-Xavier Standaert, editors, Cryptographic Hardware and Embedded

 

Systems, CHES , th International Workshop, Santa Barbara, CA, USA,

 

August - , . Proceedings, volume of Lecture Notes in Computer

 

Science, pages – . Springer, .

 

[KPC+ ]

Eike Kiltz, Krzysztof Pietrzak, David Cash, Abhishek Jain, and Daniele Ven-

 

turi. E cient authentication from hard learning problems. In Kenneth G.

 

Paterson, editor, Advances in Cryptology - EUROCRYPT - th Annual

 

International Conference on the eory and Applications of Cryptographic Tech-

 

niques, Tallinn, Estonia, May - , . Proceedings, volume of Lecture

 

Notes in Computer Science, pages – . Springer, . , ,

 

[Kra ]

Hugo Krawczyk.

HMQV: A high-performance secure di e-hellman

 

protocol.

Cryptology ePrint Archive, Report / ,

.

 

http://eprint.iacr.org/.

 

[KS ]

Aviad Kipnis and Adi Shamir. Cryptanalysis of the HFE public key cryptosys-

 

tem by relinearization. In Michael J. Wiener, editor, Advances in Cryptology -

 

CRYPTO , th Annual International Cryptology Conference, Santa Bar-

 

bara, California, USA, August - , , Proceedings, volume of Lec-

 

ture Notes in Computer Science, pages – . Springer, .

 

[KS a]

Jonathan Katz and Ji Sun Shin. Parallel and concurrent security of the HB

 

and HB+ protocols. In Serge Vaudenay, editor, Advances in Cryptology - EU-

 

ROCRYPT , th Annual International Conference on the eory and Ap-

 

plications of Cryptographic Techniques, St. Petersburg, Russia, May - June ,

 

, Proceedings, volume of Lecture Notes in Computer Science, pages

 

– . Springer, . ,

 

[KS b]

Jonathan Katz and Adam Smith. Analyzing the HB and HB+ protocols in

 

the “large error” case. Cryptology ePrint Archive, Report / , .

 

 

 

 

 

[KYK ]

Soo-Cheol Kim, Sang-Soo Yeo, and Sung Kwon Kim. MARP: Mobile agent

 

for RFID privacy protection. In Josep Domingo-Ferrer, Joachim Posegga,

 

and Daniel Schreckling, editors, Smart Card Research and Advanced Appli-

 

cations, th IFIP WG . / . International Conference, CARDIS , Tar-

Bibliography

 

 

ragona, Spain, April - , , Proceedings, volume of Lecture Notes in Computer Science, pages – . Springer, . , ,

[LAAZ ]

Gregor Leander, Mohamed Ahmed Abdelraheem, Hoda AlKhzaimi, and

 

Erik Zenner. A cryptanalysis of PRINTcipher:

e invariant subspace at-

 

tack. In Phillip Rogaway, editor, Advances in Cryptology - CRYPTO -

 

st Annual Cryptology Conference, Santa Barbara, CA, USA, August - ,

 

. Proceedings, volume of Lecture Notes in Computer Science, pages

 

– . Springer, .

 

 

[LBdM ]

Tri Van Le, Mike Burmester, and Breno de Medeiros. Provably secure ubiq-

 

uitous systems: Universally composable RFID authentication protocols. In

 

Securecomm Workshops, , pages – , . , , , , ,

[LBdM ]

Tri Van Le, Mike Burmester, and Breno de Medeiros. Universally compos-

 

able and forward-secure r d authentication and authenticated key exchange.

 

In Feng Bao and Steven Miller, editors, Proceedings of the ACM Sym-

 

posium on Information, Computer and Communications Security, ASIACCS

 

, Singapore, March - , , pages – . ACM, . ,

[Lev ]

Eric Levieil. Contributions à l’étude cryptographique de protocoles et de primi-

 

tives à clé secrète. PhD thesis, Université Paris , . ,

[LF ]

Éric Levieil and Pierre-Alain Fouque.

An improved LPN algorithm. In

 

Roberto De Prisco and Moti Yung, editors, Security and Cryptography for Net-

 

works, th International Conference, SCN , Maiori, Italy, September - ,

 

, Proceedings, volume of Lecture Notes in Computer Science, pages

 

– . Springer, .

 

 

[LK ]

Chae Hoon Lim and Taekyoung Kwon.

Strong and robust RFID authen-

 

tication enabling perfect ownership transfer. In Peng Ning, Sihan Qing,

 

and Ninghui Li, editors, Information and Communications Security, th In-

 

ternational Conference, ICICS , Raleigh, NC, USA, December - , ,

 

Proceedings, volume of Lecture Notes in Computer Science, pages – .

 

Springer, . , ,

 

 

[LM ]

Xuejia Lai and James L. Massey. A proposal for a new block encryption

 

standard. In Ivan Damgård, editor, Advances in Cryptology - EUROCRYPT

 

, Workshop on the eory and Application of of Cryptographic Techniques,

 

Aarhus, Denmark, May - , , Proceedings, volume of Lecture Notes

 

in Computer Science, pages – . Springer, .

[LP ]

Sven Laur and Sylvain Pasini. SAS-based group authentication and key agree-

 

ment protocols. In Ronald Cramer, editor, Public Key Cryptography - PKC

 

, th International Workshop on Practice and

eory in Public-Key Cryp-

tography,Barcelona,Spain,March - , . Proceedings,volume of Lecture Notes in Computer Science, pages – . Springer, .

Bibliography

 

 

[LPPS ] Gregor Leander, Christof Paar, Axel Poschmann, and Kai Schramm. New lightweight DES variants. In Alex Biryukov, editor, Fast So ware Encryption,thInternationalWorkshop, FSE , Luxembourg, Luxembourg, March -, , volume of Lecture Notes in Computer Science, pages – . Springer, .

[LPR ] Vadim Lyubashevsky, Chris Peikert, and Oded Regev. On ideal lattices and learning with errors over rings. In Henri Gilbert, editor, Advances in Cryptology - EUROCRYPT , th Annual International Conference on the eory and Applications of Cryptographic Techniques, French Riviera, May - June, . Proceedings, volume of Lecture Notes in Computer Science, pages– . Springer, .

[Lyu ] Vadim Lyubashevsky. e parity problem in the presence of noise, decoding randomlinearcodes, andthesubsetsumproblem. InChandraChekuri, Klaus Jansen, José D. P. Rolim, and Luca Trevisan, editors, Approximation, Randomization and Combinatorial Optimization, Algorithms and Techniques, th International Workshop on Approximation Algorithms for Combinatorial Optimization Problems, APPROX and th InternationalWorkshop on Randomization and Computation, RANDOM , Berkeley, CA, USA, August- , , Proceedings, volume of Lecture Notes in Computer Science, pages – . Springer, .

[MW ] DavidMolnarandDavidWagner. PrivacyandsecurityinlibraryRFID:issues, practices, and architectures. In Vijayalakshmi Atluri, Birgit P tzmann, and Patrick Drew McDaniel, editors, Proceedings of the th ACM Conference on Computer and Communications Security, CCS , Washington, DC, USA, October - , , pages – . ACM, . ,

[Nao ] Moni Naor. On cryptographic assumptions and challenges. In Dan Boneh, editor, Advances in Cryptology - CRYPTO , rd Annual International Cryptology Conference, Santa Barbara, California, USA, August - , , Proceedings, volume of Lecture Notes in Computer Science, pages – . Springer, .

[NIS ] NIST. FIPS publication - : Data encryption standard (DES). Technical report, National Institute of Standards and Technology (NIST), .

[NIS ] NIST. Fips publication - : Secure hash standard. Technical report, National Institute of Standards and Technology (NIST), August .

[NSMSN ] Ching Yu Ng, Willy Susilo, Yi Mu, and Reihaneh Safavi-Naini. RFID privacy models revisited. In Sushil Jajodia and Javier López, editors, Computer Security - ESORICS , th European Symposium on Research in Computer Security, Málaga, Spain, October - , . Proceedings, volume of Lecture Notes in Computer Science, pages – . Springer, . ,

Bibliography

 

 

 

[NY ]

Moni Naor and Moti Yung. Public-key cryptosystems provably secure against

 

 

chosen ciphertext attacks. In Proceedings of the Twenty Second Annual ACM

 

 

Symposium on eory of Computing, - May , Baltimore, Maryland,

 

 

USA, pages – . ACM, .

 

[oD]

US Department of Defense.

 

age.

Available online at

 

PCH .pdf.

Military marking for shipment and storhttp://www.acq.osd.mil/log/r d/MIL-STD-

[OOV ]

Khaled Oua

, Raphael Overbeck, and Serge Vaudenay. On the security of

 

HB against a man-in-the-middle attack. In Josef Pieprzyk, editor, Advances

 

inCryptology - ASIACRYPT , thInternationalConferenceonthe eory

 

and Application of Cryptology and Information Security, Melbourne, Australia,

 

December - , . Proceedings, volume of Lecture Notes in Computer

 

Science, pages – . Springer, . , ,

[OP a]

Khaled Oua

and Raphael C.-W. Phan. Privacy of recent RFID authentica-

 

tion protocols. In Liqun Chen, Yi Mu, and Willy Susilo, editors, Information

 

Security Practice and Experience, th International Conference, ISPEC ,

 

Sydney, Australia, April - , , Proceedings, volume of LectureNotes

 

in Computer Science, pages – . Springer, . ,

[OP b]

Khaled Oua

and Raphael C.-W. Phan. Traceable privacy of recent provably-

 

secure RFID protocols. In Steven M. Bellovin, Rosario Gennaro, Angelos D.

 

Keromytis, and Moti Yung, editors, Applied Cryptography and Network Secu-

 

rity, th International Conference, ACNS , New York, NY, USA, June - ,

 

. Proceedings, volume of Lecture Notes in Computer Science, pages

 

– , . ,

[OPSW ]

Khaled Oua

, Raphael C.-W. Phan, Doug Stinson, and Jiang Wu. Privacy

 

analysis of forward and backward untraceable RFID authentication schemes.

 

Wireless Personal Communications, pages – , .

[oR ]

Paul Erd os and Alfrèd Rényi. On two problems of information theory. Publ.

 

Math. Inst. Hung. Acad. Sci., ( ): – , .

[OSK ]

Miyako Ohkubo, Koutarou Suzuki, and Shingo Kinoshita. RFID privacy is-

 

sues and technical challenges. Communications of the ACM, ( ): – ,

 

. ,

 

[OV ]

Khaled Oua

and Serge Vaudenay. Smashing S UASH- . In Antoine Joux,

 

editor, Advances in Cryptology - EUROCRYPT , th Annual Interna-

 

tional Conference on the eory and Applications of Cryptographic Techniques,

 

Cologne, Germany, April - , . Proceedings, volume of Lecture

 

Notes in Computer Science, pages – . Springer, . ,

[Pai ]

Pascal Paillier. Public-key cryptosystems based on composite degree residu-

 

osity classes. In Jacques Stern, editor, Advances in Cryptology - EUROCRYPT

Bibliography

 

 

 

 

 

 

 

 

 

, International Conference on the

eory and Application of Cryptographic

 

 

Techniques, Prague, Czech Republic, May - , , Proceeding, volume

 

 

of Lecture Notes in Computer Science, pages – . Springer, .

 

 

[Pei ]

Chris Peikert. Public-key cryptosystems from the worst-case shortest vector

 

 

problem: extended abstract. In Michael Mitzenmacher, editor, Proceedings of

 

 

the stAnnualACMSymposiumon

eoryofComputing, STOC , Bethes-

 

 

da, MD, USA, May - June , , pages – . ACM, .

 

 

[P ]

Birgit P

tzmann. Learning om Good and Bad Data.

e Springer Interna-

 

 

tional Series in Engineering and Computer Science. Springer, .

 

 

[Pie ]

Krzysztof Pietrzak.

Subspace

LWE.

Manuscript available

at

 

 

http://homepages.cwi.nl/ pietrzak/publications/SLWE.pdf, .

 

 

[PKC ]

PKCS

: Cryptographic token interface standard.

Available online at

 

 

http://www.rsa.com/rsalabs/node.asp?id= , .

 

 

 

[PV ]

Sylvain Pasini and Serge Vaudenay. SAS-based authenticated key agreement.

 

 

In Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, and Tal Malkin, editors,

 

 

Public Key Cryptography - PKC , th International Conference on

eo-

 

 

ry and Practice of Public-Key Cryptography, New York, NY, USA, April - ,

 

 

, Proceedings, volume of Lecture Notes in Computer Science, pages

 

 

– . Springer, .

 

 

 

 

 

[PV ]

Radu-Ioan Paise and Serge Vaudenay. Mutual authentication in RFID: secu-

 

 

rity and privacy. In Masayuki Abe and Virgil D. Gligor, editors, Proceedings

 

 

of the ACM Symposium on Information, Computer and Communications

 

 

Security, ASIACCS , Tokyo, Japan, March - , , pages – .

 

 

ACM, .

 

 

 

 

 

 

[PVW ]

Chris Peikert, Vinod Vaikuntanathan, and Brent Waters. A framework for ef-

 

 

cient and composable oblivious transfer. In David Wagner, editor, Advances

 

 

in Cryptology - CRYPTO , th Annual International Cryptology Confer-

 

 

ence, Santa Barbara, CA, USA, August - , . Proceedings, volume

 

 

of Lecture Notes in Computer Science, pages – . Springer, .

 

 

[PW ]

Chris Peikert and Brent Waters. Lossy trapdoor functions and their applica-

 

 

tions. In Cynthia Dwork, editor, Proceedings of the th Annual ACM Sympo-

 

 

sium on

eory of Computing, Victoria, British Columbia, Canada, May - ,

 

 

, pages – . ACM, .

 

 

 

 

 

[PX ]

Manoj Prabhakaran and Rui Xue. Statistically hiding sets. In Marc Fischlin,

 

 

editor, Topics in Cryptology - CT-RSA ,

e Cryptographers’ Track at the

 

 

RSA Conference , San Francisco, CA, USA, April - , . Proceedings,

 

 

volume of Lecture Notes in Computer Science, pages – . Springer,

 

 

.

 

 

 

 

 

Bibliography

 

 

 

 

 

 

[Rab ]

Michael O. Rabin.

Digitalized signatures and public-key functions as in-

 

 

tractable as factorization. Technical report, Massachusetts Institute of Tech-

 

 

nology, Cambridge, MA, USA, . ,

 

[Reg ]

Oded Regev. On lattices, learning with errors, random linear codes, and cryp-

 

 

tography. In Harold N. Gabow and Ronald Fagin, editors, Proceedings of the

 

 

th Annual ACM Symposium on eory of Computing, Baltimore, MD, USA,

 

 

May - , , pages – . ACM, . ,

 

[RS ]

Charles Racko and Daniel R. Simon. Non-interactive zero-knowledge proof

 

 

of knowledge and chosen ciphertext attack. In Joan Feigenbaum, editor, Ad-

 

 

vances in Cryptology - CRYPTO , th Annual International Cryptology

 

 

Conference, Santa Barbara, California, USA, August - , , Proceedings,

 

 

volume of Lecture Notes in Computer Science, pages – . Springer,

 

 

.

 

 

 

 

[RSA ]

Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman. A method for ob-

 

 

taining digital signatures and public-key cryptosystems. Communications of

 

 

the ACM, ( ): – , .

 

[RSS+ ]

Ulrich Rührmair, Frank Sehnke, Jan Sölter, Gideon Dror, Srinivas Devadas,

 

 

and Jürgen Schmidhuber. Modeling attacks on physical unclonable functions.

 

 

In Ehab Al-Shaer, Angelos D. Keromytis, and Vitaly Shmatikov, editors, Pro-

 

 

ceedings of the th ACM Conference on Computer and Communications Se-

 

 

curity, CCS , Chicago, Illinois, USA, October - , , pages – .

 

 

ACM, .

 

 

 

 

[Rud ]

Steven Rudich.

e use of interaction in public cryptosystems (extended ab-

 

 

stract). In Joan Feigenbaum, editor, Advances in Cryptology - CRYPTO ,

 

 

th Annual International Cryptology Conference, Santa Barbara, California,

 

 

USA, August - , , Proceedings, volume of Lecture Notes in Com-

 

 

puter Science, pages – . Springer, .

 

[Sch a]

Claus-Peter Schnorr. E cient identi cation and signatures for smart cards.

 

 

In Gilles Brassard, editor, Advances in Cryptology - CRYPTO , th Annu-

 

 

al International Cryptology Conference, Santa Barbara, California, USA, Au-

 

 

gust - , , Proceedings, volume of LectureNotesinComputerScience,

 

 

pages – . Springer, .

 

[Sch b]

Claus-Peter Schnorr.

E cient identi cation and signatures for smart cards

 

 

(abstract). In Jean-Jacques uisquater and Joos Vandewalle, editors, Advances

 

 

in Cryptology - EUROCRYPT , Workshop on the eory and Application

 

 

of of Cryptographic Techniques, Houthalen, Belgium, April - , , Pro-

 

 

ceedings, volume of Lecture Notes in Computer Science, pages – .

 

 

Springer, .

 

 

 

 

[Seu ]

Yannick Seurin.

Primitives et protocoles cryptographiques à sécurité prouvée.

 

Bibliography

 

 

 

 

 

 

 

PhD thesis, Université de Versailles Saint-

uentin-en-Yvelines, . Avail-

 

 

able online at http://yannickseurin.free.fr/pubs/these_Yannick_Seurin.pdf

 

 

(In French). , ,

 

 

 

 

[Sha ]

Claude E. Shannon. Communication theory of secrecy systems. Bell System

 

 

Technical Journal, ( ): – , .

 

 

[Sha ]

Adi Shamir.

 

A polynomial-time algorithm for breaking the basic

 

 

merkle-hellman cryptosystem.

IEEE Transactions on Information

eory,

 

 

( ): – , .

 

 

 

 

[Sha ]

Adi Shamir. Memory e cient variants of public-key schemes for smart card

 

 

applications. In Alfredo De Santis, editor, Advances in Cryptology - EURO-

 

 

CRYPT , Workshop on the

eory and Application of Cryptographic Tech-

 

 

niques, Perugia, Italy, May - , , Proceedings, volume of Lecture

 

 

Notes in Computer Science, pages – . Springer, .

 

 

[Sha ]

Adi Shamir.

 

S UASH: A

new one-way hash function with prov-

 

 

able security properties for highly constrained devices such as RFID

 

 

tags., .

Invited lecture to the RFID Security’ Workshop. Slides

 

 

available from http://mailman.few.vu.nl/pipermail/r dsecuritylist/ -

 

 

August/ .html. , , ,

 

 

 

 

[Sha ]

Adi Shamir.

S

UASH - a new MAC with provable security properties

 

 

for highly constrained devices such as RFID tags. In Kaisa Nyberg, editor,

 

 

Fast So ware Encryption, th International Workshop, FSE , Lausanne,

 

 

Switzerland, February - , , Revised Selected Papers, volume of

 

 

Lecture Notes in Computer Science, pages – . Springer, .

, , ,

 

 

 

 

 

 

 

 

 

[Sho ]

Victor Shoup.

 

Sequences of games:

a tool for taming complexity in

 

 

security proofs.

Cryptology ePrint Archive, Report / ,

.

 

 

http://eprint.iacr.org/.

 

 

 

 

[Str ]

Volker Strassen.

Gaussian elimination is not optimal. Numerische Mathe-

 

 

matik, ( ): – , .

 

 

 

 

[TSL ]

Chiu Chiang Tan, Bo Sheng, and un Li. Severless search and authentica-

 

 

tion protocols for RFID. In Fi

h Annual IEEE International Conference on

 

 

Pervasive Computing and Communications (PerCom ), - March ,

 

 

White Plains, New York, USA, pages – . IEEE Computer Society, . ,

 

 

,

 

 

 

 

 

 

[Tsu ]

Gene Tsudik. YA-TRAP: Yet another trivial RFID authentication protocol.

 

 

In th IEEE Conference on Pervasive Computing and Communications Work-

 

 

shops (PerCom Workshops), - March , Pisa, Italy, pages – .

 

 

IEEE Computer Society, . ,

 

 

Bibliography

 

 

 

 

 

[Vau ]

Serge Vaudenay.

Cryptanalysis of the chor-rivest cryptosystem. In Hugo

 

 

Krawczyk, editor, Advances in Cryptology - CRYPTO ’ , th Annual Inter-

 

 

national Cryptology Conference, Santa Barbara, California, USA, August -

 

 

, , Proceedings, volume of Lecture Notes in Computer Science, pages

 

 

– . Springer, .

 

 

 

[Vau ]

Serge Vaudenay. Decorrelation: A theory for block cipher security. Journal of

 

 

Cryptology, ( ): – , .

 

 

 

[Vau a]

Serge Vaudenay. A classical introduction to cryptography - applications for com-

 

 

munications security. Springer, .

 

 

 

[Vau b]

Serge Vaudenay.

Secure communications over insecure channels based on

 

 

short authenticated strings. In Victor Shoup, editor, Advances in Cryptolo-

 

 

gy - CRYPTO : th Annual International Cryptology Conference, Santa

 

 

Barbara, California, USA, August - , , Proceedings, volume of

 

 

Lecture Notes in Computer Science, pages – . Springer, .

 

 

 

[Vau ]

Serge Vaudenay.

RFID privacy based on public-key cryptography.

In

 

 

Min Surp Rhee and Byoungcheon Lee, editors, Information Security and

 

 

Cryptology - ICISC , th International Conference, Busan, Korea, No

em-

 

 

ber - December , , Proceedings, volume of Lecture Notes in Com-

 

 

puter Science, pages – . Springer, .

 

 

 

[Vau ]

Serge Vaudenay. On privacy of RFID. In Kaoru Kurosawa, editor, To Appear

 

 

in Advances in Cryptology - ASIACRYPT , th International Conference

 

 

on the eory and Application of Cryptology and Information Security, Kuch-

 

ing, Malaysia, December - , , Proceedings, Lecture Notes in Computer Science. Springer, . , , , , , , ,

Bibliography